Analysis
-
max time kernel
289s -
max time network
291s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
22/04/2024, 04:57
Static task
static1
Behavioral task
behavioral1
Sample
2b996b0c447b4778b2cee50d14404b12f54a6d2698374c7159b5a5a988ac6529.exe
Resource
win7-20240221-en
General
-
Target
2b996b0c447b4778b2cee50d14404b12f54a6d2698374c7159b5a5a988ac6529.exe
-
Size
403KB
-
MD5
e99773e1bacf395199dbdd905ee26591
-
SHA1
eb0f46bed333bfc77537465a3f6ea1f6a163b32d
-
SHA256
2b996b0c447b4778b2cee50d14404b12f54a6d2698374c7159b5a5a988ac6529
-
SHA512
c212094c5d4486bfbae83c6f356c696bcf1cb2db044199ccfd63e9d97bb73c43f920ea9122d91a1c11821ebe02b6992f79d53d23526a602a7bb5b5d500d0b06d
-
SSDEEP
6144:R3wnORugzRRFonQZnTyESQpg/rKjWAvG17t1aWZM1iIJC/v4ZF:lwn+uERkQZT4Wg/r/B17t1aWZQ5C/wZF
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/4304-149-0x0000027C04FF0000-0x0000027C088E8000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-151-0x0000027C23180000-0x0000027C23290000-memory.dmp family_zgrat_v1 behavioral2/memory/4304-155-0x0000027C0A770000-0x0000027C0A794000-memory.dmp family_zgrat_v1 -
Detects Arechclient2 RAT 1 IoCs
Arechclient2.
resource yara_rule behavioral2/memory/2312-137-0x0000000000F00000-0x0000000000FC6000-memory.dmp MALWARE_Win_Arechclient -
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/2312-137-0x0000000000F00000-0x0000000000FC6000-memory.dmp family_sectoprat -
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 1856 u31c.0.exe 4896 Qg_Appv5.exe 1456 ptInst.exe 5012 ptInst.exe 4344 u31c.1.exe -
Loads dropped DLL 8 IoCs
pid Process 1456 ptInst.exe 1456 ptInst.exe 1456 ptInst.exe 1456 ptInst.exe 5012 ptInst.exe 5012 ptInst.exe 5012 ptInst.exe 5012 ptInst.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5012 set thread context of 1616 5012 ptInst.exe 79 PID 1616 set thread context of 2312 1616 cmd.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u31c.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u31c.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u31c.1.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4896 Qg_Appv5.exe 4896 Qg_Appv5.exe 4896 Qg_Appv5.exe 4896 Qg_Appv5.exe 1456 ptInst.exe 5012 ptInst.exe 5012 ptInst.exe 1616 cmd.exe 1616 cmd.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2312 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 5012 ptInst.exe 1616 cmd.exe 1616 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2312 MSBuild.exe Token: SeDebugPrivilege 4304 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 4344 u31c.1.exe 4344 u31c.1.exe 4344 u31c.1.exe 4344 u31c.1.exe 4344 u31c.1.exe 4344 u31c.1.exe 4344 u31c.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 4344 u31c.1.exe 4344 u31c.1.exe 4344 u31c.1.exe 4344 u31c.1.exe 4344 u31c.1.exe 4344 u31c.1.exe 4344 u31c.1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2312 MSBuild.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3936 wrote to memory of 1856 3936 2b996b0c447b4778b2cee50d14404b12f54a6d2698374c7159b5a5a988ac6529.exe 74 PID 3936 wrote to memory of 1856 3936 2b996b0c447b4778b2cee50d14404b12f54a6d2698374c7159b5a5a988ac6529.exe 74 PID 3936 wrote to memory of 1856 3936 2b996b0c447b4778b2cee50d14404b12f54a6d2698374c7159b5a5a988ac6529.exe 74 PID 3936 wrote to memory of 4896 3936 2b996b0c447b4778b2cee50d14404b12f54a6d2698374c7159b5a5a988ac6529.exe 76 PID 3936 wrote to memory of 4896 3936 2b996b0c447b4778b2cee50d14404b12f54a6d2698374c7159b5a5a988ac6529.exe 76 PID 3936 wrote to memory of 4896 3936 2b996b0c447b4778b2cee50d14404b12f54a6d2698374c7159b5a5a988ac6529.exe 76 PID 4896 wrote to memory of 1456 4896 Qg_Appv5.exe 77 PID 4896 wrote to memory of 1456 4896 Qg_Appv5.exe 77 PID 4896 wrote to memory of 1456 4896 Qg_Appv5.exe 77 PID 1456 wrote to memory of 5012 1456 ptInst.exe 78 PID 1456 wrote to memory of 5012 1456 ptInst.exe 78 PID 1456 wrote to memory of 5012 1456 ptInst.exe 78 PID 5012 wrote to memory of 1616 5012 ptInst.exe 79 PID 5012 wrote to memory of 1616 5012 ptInst.exe 79 PID 5012 wrote to memory of 1616 5012 ptInst.exe 79 PID 5012 wrote to memory of 1616 5012 ptInst.exe 79 PID 3936 wrote to memory of 4344 3936 2b996b0c447b4778b2cee50d14404b12f54a6d2698374c7159b5a5a988ac6529.exe 84 PID 3936 wrote to memory of 4344 3936 2b996b0c447b4778b2cee50d14404b12f54a6d2698374c7159b5a5a988ac6529.exe 84 PID 3936 wrote to memory of 4344 3936 2b996b0c447b4778b2cee50d14404b12f54a6d2698374c7159b5a5a988ac6529.exe 84 PID 1616 wrote to memory of 2312 1616 cmd.exe 85 PID 1616 wrote to memory of 2312 1616 cmd.exe 85 PID 1616 wrote to memory of 2312 1616 cmd.exe 85 PID 1616 wrote to memory of 2312 1616 cmd.exe 85 PID 1616 wrote to memory of 2312 1616 cmd.exe 85 PID 4344 wrote to memory of 4304 4344 u31c.1.exe 86 PID 4344 wrote to memory of 4304 4344 u31c.1.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b996b0c447b4778b2cee50d14404b12f54a6d2698374c7159b5a5a988ac6529.exe"C:\Users\Admin\AppData\Local\Temp\2b996b0c447b4778b2cee50d14404b12f54a6d2698374c7159b5a5a988ac6529.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Users\Admin\AppData\Local\Temp\u31c.0.exe"C:\Users\Admin\AppData\Local\Temp\u31c.0.exe"2⤵
- Executes dropped EXE
PID:1856
-
-
C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\Uninstallcheck_alpha\ptInst.exeC:\Users\Admin\AppData\Local\Temp\Uninstallcheck_alpha\ptInst.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Roaming\Uninstallcheck_alpha\ptInst.exeC:\Users\Admin\AppData\Roaming\Uninstallcheck_alpha\ptInst.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2312
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\u31c.1.exe"C:\Users\Admin\AppData\Local\Temp\u31c.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.6MB
MD5862bf3003dca41d88ac49a6846149623
SHA1b34f1d42dd0649d6b83f9a92124a554f48df0434
SHA25650c10789db130a98c63e6e7f6e23b1c89b38c5ea4678f1e06fd1796fba25c75c
SHA512fe5ab7888633dbfecca57ecd1732360796c2f19c62fc4282e2a92e9b8b440cc01e25b7a0c6a608cf9c2e9c9e3c49a8509a08851afcaef7e1afc21c0abcc2c969
-
Filesize
427KB
MD571a0aa2d05e9174cefd568347bd9c70f
SHA1cb9247a0fa59e47f72df7d1752424b33a903bbb2
SHA256fdb3d86c512adff90967cb860d02a4682850ab96727f0376e4d4836504c50e47
SHA5126e65520528facaa4058720eb16d6bfdcc7bb36923b7e8e6551f3526709f0fabafab123999e618438e6abe7efed4a1332547cfc988f2b24b0e3d91198b95a911a
-
Filesize
81KB
MD516b26bc43943531d7d7e379632ed4e63
SHA1565287de39649e59e653a3612478c2186096d70a
SHA256346f72c9a7584c2ab6ce65cd38a616c77ebddc0bbab2274c4e89dd5e62237517
SHA512b5b7b4b8c5ab4276a34956e43f586272b1803ec3609253fee1bcc0a549aed7ba11d47404b023f7b67af701726bab95cca55738e7bd5bca272eca5ac71bb418cc
-
Filesize
79KB
MD58e1bbc6d6c4d207393b59853f73945ae
SHA1b66d632eae41267175bf5332d43a785dd929d79f
SHA256b04725aaa99b27e04c02bec7d98fb4511331ea53761272325fff9c27a679e279
SHA5121b45a7be00f54498df289641745ca6ee99e11d63100fb838b96c2d9412f8b5f0ea5aa8b964f32a4f9182cd599765f5ca08b91e8e8eecd06d1c53543284a59001
-
Filesize
938KB
MD5b15bac961f62448c872e1dc6d3931016
SHA11dcb61babb08fe5db711e379cb67335357a5db82
SHA256bf1a0c67b433f52ebd304553f022baa34bfbca258c932d2b4b8b956b1467bfa5
SHA512932119f7dc6710239481c80ad8baaed5c14a2085fcc514b6522671b1a4ebbaf488e43453f11d5aaf6dcef7a245db8de44d93ff255f7cf8385b7d00f31f2cc370
-
Filesize
1.3MB
MD53bee67dd0e04559c8fdc7761336dee47
SHA1027ef9dca01fb928db79e57b418130165f06ed5f
SHA25657745aba2885cf8bf770e7e9195697c05e35333417ca23af153367bf31cbf812
SHA51235fb66f98a57b0d14c3044a91abac3e0670d516edfd691d6670df034e8454c550d3d2e702ab90cd32b70fcba8aeb2e02b7b3a07b6a340a932738968473f77dce
-
Filesize
3.8MB
MD513418f74a7ce25cdd6997c9fcb718a0e
SHA1f4c880821fee72c37c882b1e8ebf100efcafe31c
SHA256a890935a36903669f35522c85c75e296404a4595453f060398cb64c5b0d6dfd0
SHA51259017162877bbbdf823450a946e3e54e9130d8ebbf5baba24471c68a10d1fad3452be08c693cd7a78d0bf2fcfd6d3086edeec1a379f9b53fd66bb246c128d4c1
-
Filesize
1.4MB
MD5db9d68999e38b0d772b596632ad19b2c
SHA1f175c4fbb3130db9d234d9b400b2f64cbeb04464
SHA256abf30028a72414c5c19b6f99092f72875c12b2b5d70d600f42e82db6afc0f0f2
SHA512693001a1a84d91a13dacf0ffb9a16991915f41f53bc070bc1e791b74a5a17d742abc61e1fb1a490593d534ad4a2048bae44731841cfd251ebc8d830fe51d81ec
-
Filesize
3KB
MD5093f70bf7678290d9d39318156ed6786
SHA1f00de260d1cfdb1c50a5fd1de202bd535dce7253
SHA256de3ca208cc3eb369911120aaa301e8b61be7aba08381d152d8f98f30a2bbd4b0
SHA512d3260a1994c92f7abb7043f2872ddc6f5e8787a6207911143504fc0b4e03e8d934449340b977c81ccd04439cb60c08b990d567646a106f78637b66c71a739cd6
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
270KB
MD551627ffc0192dd8143c0c0208392166d
SHA1dba1a938466fd61f41198400e2a899fa43819d7e
SHA2563200fac8ca4eb6abba8e97221ee8e74f68edc6385b02bb5d04adb57e32432b6b
SHA512f92f5d1f598480a34f5bad1a58de59b7c11e9311ee64147c33fedc2889f9184f91e0e02237c2eff6a5efa02543a87d36c99c34ff2b361fca8bd5d8a3baa6025b
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954
-
Filesize
590KB
MD563206e3b4f1fa4dcfbe1f2cc5d0c4e9d
SHA1fe731b2e9c296d9ecc75ed96c2d29fe46c7cd924
SHA2568f5b8645b5e5ea48acc411b21a1b3cd56d2660ac931989b9f064c8ff82039885
SHA51232bdcce9e8e7f1ebe50e114f65f762391d52f482a112515ccb16b09653b93873528ea1a7473a2512075bf8f729997a65f455bf6599482e997b85e06a2f87f3d6